Analysis

  • max time kernel
    250s
  • max time network
    252s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-01-2021 23:47

General

  • Target

    5fb30f6498333099d40b0753445ef2a5415f1abac0fce1b3a01dd3e00f0945b0.dll

  • Size

    614KB

  • MD5

    34c8c650a21fc234969dc3b1653564e5

  • SHA1

    2cff450ae9aa3cda173d7d90cb7b8c570c2423b4

  • SHA256

    5fb30f6498333099d40b0753445ef2a5415f1abac0fce1b3a01dd3e00f0945b0

  • SHA512

    7b6fc5a36601ff7b78bd379a4a753838c61ed1029fb96e4935bbe5b6c980c5a3ea1a5c73b9ca2db2a9cbccbf9c50c4338129d72b7733321b87f481246635af64

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5fb30f6498333099d40b0753445ef2a5415f1abac0fce1b3a01dd3e00f0945b0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5fb30f6498333099d40b0753445ef2a5415f1abac0fce1b3a01dd3e00f0945b0.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1112

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1112-2-0x0000000000000000-mapping.dmp
  • memory/1112-4-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1112-3-0x0000000001230000-0x0000000001256000-memory.dmp
    Filesize

    152KB